AdrianVollmer/PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PowerShellPythonHTMLJavaScriptJinjaCSSpythonpowershellpost-exploitationpentestremote-admin-tool
This is stars and forks stats for /AdrianVollmer/PowerHub repository. As of 06 May, 2024 this repository has 671 stars and 111 forks.

PowerHub PowerHub is a convenient post exploitation tool for PowerShell which aids a pentester in transferring data, in particular code which may get flagged by endpoint protection. Features: Fileless Stateless Cert pinning String "obfuscation" by RC4 encryption Choose your AMSI Bypass Transparent aliases for in-memory execution of C# programs During an engagement where you have a test client available, one of the first things you want to do is run SharpHound, Seatbelt, PowerUp, Invoke-PrivescCheck...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
NVlabs/AutoDMPC++PythonCuda930140
Lightning-AI/lit-llamaPython5.2k04500
nomic-ai/gpt4allC++QMLPython52.9k05.8k0
ymcui/Chinese-LLaMA-AlpacaPythonShell14.9k01.5k0
plasma-umass/ChatDBGC++PythonOther6170310
ShuhongChen/panic3d-anime-reconstructionPythonCudaC++6460540
mlfoundations/open_flamingoPythonShellMakefile2.9k02080
Cerebras/modelzooPythonShell7210970
Fdawgs/docsmithRich Text FormatJavaScriptHTML19020
pisan385/tutorial-01WASD-moveShaderLabHTMLC#00220